Offensive Security Consultant
Job Description
Join Our Cybersecurity Team as an Offensive Security Consultant!
Are you a passionate and skilled penetration tester looking for a challenging and rewarding opportunity? Eide Bailly, a leading CPA and business advisory firm, is seeking a talented Offensive Security Consultant to join our growing Cybersecurity team. As a consultant, you’ll play a vital role in safeguarding our clients’ digital assets by identifying vulnerabilities and providing actionable remediation strategies.
Your Mission: Secure Our Clients’ Digital World
As an Offensive Security Consultant, you’ll be at the forefront of our ethical hacking efforts, working both independently and collaboratively to deliver exceptional value to our clients. You’ll understand the unique security challenges they face and leverage your expertise to identify weaknesses and provide tailored solutions.
A Day in the Life of an Offensive Security Consultant:
- Conduct in-depth offensive security assessments of internal/external networks, web applications, and wireless infrastructures.
- Execute diverse social engineering campaigns (phishing, vishing, SMShing, physical) to assess human vulnerabilities.
- Perform Hardware security assessments.
- Develop comprehensive and clear reports, effectively communicating risks and remediation guidance.
- Chain vulnerabilities and utilize know/developed code to exploit vulnerabilities to determine severity and priorities of the assessment findings.
- Research, develop, and test new concepts to find bugs and vulnerabilities throughout different software/hardware/operating systems and work with Eide Bailly to responsibly disclose any findings.
- Review and provide Quality Assurance of others reports prior to sending to clients
- Document and publish any research of new tools and tactics developed internally.
- Manage and maintain offensive security lab and equipment.
- Cultivate new and existing client relationships to identify technology and security opportunities with clients and prospects based on business and technology conversations
- Assist in developing Statements of Work by defining scope, approach and estimated work effort to support our clients’ needs
- Provide technical mentorship and leadership to grow technical staff knowledge and experience
- Maintain awareness of technology trends and issues to apply that knowledge to client issues and solutions.
- Apply advanced subject matter knowledge to complex security and technology issues
- Assist is cross functional delivery of services including Incident Response and cybersecurity assessments.
What You Bring to the Table:
We’re looking for a proactive and skilled individual with the following qualifications:
- Minimum of two (2) years of hands-on experience in Vulnerability Assessments, Penetration Testing, Wireless Security Assessments, Web Application Assessments and/or Social Engineering.
- Minimum of three (3) years of experience in a consulting services role, or related information security positions
- Bachelor’s degree in computer science, management information systems, infrastructure security or related area of study preferred or related experience and training
- Preferred Security and Technical industry certifications (CISSP, OSCP, OSCE, CEH, GPEN).
- Proficiency with penetration testing tools (e.g., Nessus, OpenVas, Qualys, Burp Suite, Nmap, Kali Linux, Metasploit, Wireshark).
- Knowledge of programming languages (e.g., Python, Ruby, C/C++) for security tool development and analysis.
- Solid understanding of IT protocols, network architectures, and operating systems.
- Exceptional communication and collaboration skills, with the ability to explain technical concepts to both technical and non-technical audiences.
- A passion for research, a keen eye for detail, and the ability to self-manage multiple engagements.
Reverse engineering/Binary analysis experience a plus
Excellent communication and collaboration with team members, practice areas and clients
Obtain additional certifications as needed
Location and Work Options:
This role offers the flexibility of working remotely from anywhere within the continental US, with occasional travel to client sites (up to 10%).
Why Choose Eide Bailly?
At Eide Bailly, we value integrity, meaningful relationships, and our people. We offer a collaborative and supportive work environment where you can grow your career and make a real impact. Our benefits package includes:
- Competitive base salary range: $95,000 – $130,000 (commensurate with experience and location).
- Generous paid time off
- Comprehensive medical, dental, and vision insurance
- 401(k) profit sharing
- Lifestyle spending account
- Certification incentives and education assistance
Plus, you’ll be joining a team that’s passionate about cybersecurity and committed to protecting our clients’ data.
Ready to Join Us?
If you’re a talented and driven Offensive Security Consultant looking for a challenging and rewarding career, we encourage you to apply! We’ll be in touch if your qualifications align with our needs.
Learn more about Eide Bailly on Facebook, Twitter, Instagram, LinkedIn, or our About Us page.
Eide Bailly is an Equal Opportunity Employer.
#LI-BC1#LI-REMOTE
“